Host Information Enumeration via NTLM Authentication - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/ntlm_info_enumeration metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Host Information Enumeration via NTLM Authentication
Module: auxiliary/scanner/http/ntlm_info_enumeration
Source code: modules/auxiliary/scanner/http/ntlm_info_enumeration.rb
Disclosure date: -
Last modification time: 2021-09-22 15:44:19 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module makes requests to resources on the target server in an attempt to find resources which permit NTLM authentication. For resources which permit NTLM authentication, a blank NTLM type 1 message is sent to enumerate a type 2 message from the target server. The type 2 message is then parsed for information such as the Active Directory domain and NetBIOS name. A single URI can be specified with TARGET_URI and/or a file of URIs can be specified with TARGET_URIS_FILE (default).

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/ntlm_info_enumeration
msf auxiliary(ntlm_info_enumeration) > show options
    ... show and set options ...
msf auxiliary(ntlm_info_enumeration) > set RHOSTS ip-range
msf auxiliary(ntlm_info_enumeration) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ntlm_info_enumeration) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ntlm_info_enumeration) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ntlm_info_enumeration) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/ntlm_info_enumeration auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/ntlm_info_enumeration

msf6 auxiliary(scanner/http/ntlm_info_enumeration) > show info

       Name: Host Information Enumeration via NTLM Authentication
     Module: auxiliary/scanner/http/ntlm_info_enumeration
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Brandon Knight

Check supported:
  No

Basic options:
  Name              Current Setting                                                                  Required  Description
  ----              ---------------                                                                  --------  -----------
  Proxies                                                                                            no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                                                                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT             80                                                                               yes       The target port (TCP)
  SSL               false                                                                            no        Negotiate SSL/TLS for outgoing connections
  TARGET_URI                                                                                         no        Single target URI
  TARGET_URIS_FILE  /opt/metasploit-framework/embedded/framework/data/wordlists/http_owa_common.txt  no        Path to list of URIs to request
  THREADS           1                                                                                yes       The number of concurrent threads (max one per host)
  VHOST                                                                                              no        HTTP server virtual host

Description:
  This module makes requests to resources on the target server in an 
  attempt to find resources which permit NTLM authentication. For 
  resources which permit NTLM authentication, a blank NTLM type 1 
  message is sent to enumerate a type 2 message from the target 
  server. The type 2 message is then parsed for information such as 
  the Active Directory domain and NetBIOS name. A single URI can be 
  specified with TARGET_URI and/or a file of URIs can be specified 
  with TARGET_URIS_FILE (default).

Module Options


This is a complete list of options available in the scanner/http/ntlm_info_enumeration auxiliary module:

msf6 auxiliary(scanner/http/ntlm_info_enumeration) > show options

Module options (auxiliary/scanner/http/ntlm_info_enumeration):

   Name              Current Setting                                                                  Required  Description
   ----              ---------------                                                                  --------  -----------
   Proxies                                                                                            no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                                                                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT             80                                                                               yes       The target port (TCP)
   SSL               false                                                                            no        Negotiate SSL/TLS for outgoing connections
   TARGET_URI                                                                                         no        Single target URI
   TARGET_URIS_FILE  /opt/metasploit-framework/embedded/framework/data/wordlists/http_owa_common.txt  no        Path to list of URIs to request
   THREADS           1                                                                                yes       The number of concurrent threads (max one per host)
   VHOST                                                                                              no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/ntlm_info_enumeration auxiliary module:

msf6 auxiliary(scanner/http/ntlm_info_enumeration) > show advanced

Module advanced options (auxiliary/scanner/http/ntlm_info_enumeration):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/ntlm_info_enumeration module can do:

msf6 auxiliary(scanner/http/ntlm_info_enumeration) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/ntlm_info_enumeration auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/ntlm_info_enumeration) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Either TARGET_URI or TARGET_URIS_FILE must be specified


Here is a relevant code snippet related to the "Either TARGET_URI or TARGET_URIS_FILE must be specified" error message:

38:	    test_uris = []
39:	    turi = datastore['TARGET_URI']
40:	    turis_file = datastore['TARGET_URIS_FILE']
41:	    if (!turi && !turis_file)
42:	      # can't simply return here as we'll print an error for each host
43:	      fail_with 'Either TARGET_URI or TARGET_URIS_FILE must be specified'
44:	    end
45:	    if (turi && !turi.blank?)
46:	      test_uris << normalize_uri(turi)
47:	    end
48:	    if (turis_file && !turis_file.blank?)

SSL error


Here is a relevant code snippet related to the "SSL error" error message:

91:	        'uri' => test_uri.to_s,
92:	        'method' => 'GET',
93:	        'headers' => { 'Authorization' => 'NTLM TlRMTVNTUAABAAAAB4IIogAAAAAAAAAAAAAAAAAAAAAGAbEdAAAADw==' }
94:	      })
95:	    rescue OpenSSL::SSL::SSLError
96:	      vprint_error('SSL error')
97:	      return
98:	    rescue Errno::ENOPROTOOPT, Errno::ECONNRESET, ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::ArgumentError
99:	      vprint_error('Unable to Connect')
100:	      return
101:	    rescue ::Timeout::Error, ::Errno::EPIPE

Unable to Connect


Here is a relevant code snippet related to the "Unable to Connect" error message:

94:	      })
95:	    rescue OpenSSL::SSL::SSLError
96:	      vprint_error('SSL error')
97:	      return
98:	    rescue Errno::ENOPROTOOPT, Errno::ECONNRESET, ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::ArgumentError
99:	      vprint_error('Unable to Connect')
100:	      return
101:	    rescue ::Timeout::Error, ::Errno::EPIPE
102:	      vprint_error('Timeout error')
103:	      return
104:	    end

Timeout error


Here is a relevant code snippet related to the "Timeout error" error message:

97:	      return
98:	    rescue Errno::ENOPROTOOPT, Errno::ECONNRESET, ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::ArgumentError
99:	      vprint_error('Unable to Connect')
100:	      return
101:	    rescue ::Timeout::Error, ::Errno::EPIPE
102:	      vprint_error('Timeout error')
103:	      return
104:	    end
105:	
106:	    return if res.nil?
107:	

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


Brandon Knight

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.